CN114301646B - Reversible disassembled account merging method, device and storage medium - Google Patents

Reversible disassembled account merging method, device and storage medium Download PDF

Info

Publication number
CN114301646B
CN114301646B CN202111560053.5A CN202111560053A CN114301646B CN 114301646 B CN114301646 B CN 114301646B CN 202111560053 A CN202111560053 A CN 202111560053A CN 114301646 B CN114301646 B CN 114301646B
Authority
CN
China
Prior art keywords
account
combined
merged
merging
main
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111560053.5A
Other languages
Chinese (zh)
Other versions
CN114301646A (en
Inventor
冯彦宾
欧昀
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhongan Online P&c Insurance Co ltd
Original Assignee
Zhongan Online P&c Insurance Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhongan Online P&c Insurance Co ltd filed Critical Zhongan Online P&c Insurance Co ltd
Priority to CN202111560053.5A priority Critical patent/CN114301646B/en
Publication of CN114301646A publication Critical patent/CN114301646A/en
Application granted granted Critical
Publication of CN114301646B publication Critical patent/CN114301646B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention relates to a reversible disassembled account merging method, a reversible disassembled account merging device and a reversible disassembled storage medium, which are used for acquiring account information of a user in a current application environment based on user information; based on the account information, selecting a main combined account and a combined account; based on preset account merging rules, merging the merged accounts into the main merged account, wherein the main merged account and the merged accounts form a directed acyclic graph structure. The method of the invention is beneficial to improving the experience of the user by combining a plurality of accounts of the user, and ensures that the main combined account and the combined account form a directed acyclic graph structure, so that the combined accounts can be reversely disassembled, and the combined accounts can be disassembled according to the actual application requirement, so that the main combined account and the combined account are restored to an uncombined state.

Description

Reversible disassembled account merging method, device and storage medium
Technical Field
The invention relates to the technical field of information system account management, in particular to a reversible disassembled account merging method, a reversible disassembled account merging device and a reversible disassembled account merging storage medium.
Background
In the process of self-building a customer access user system or co-operating with an external internet platform of the insurance enterprise, the insurance enterprise can generate multiple accounts according to different scenes, such as the customer generates the account of the corresponding customer unique identification in the insurance enterprise by using the user-defined account, mail, mobile phone number, QQ, weChat, payment bank account and other channel customer unique identifications, or generates the account of the unique identification in the insurance enterprise according to the customer identity card in the bill issuing process, or generates the account of the unique identification in the insurance enterprise according to the desensitized certificate number and name of the customer in other business processes. However, as business scenes increase, a client has a plurality of accounts in the security enterprise, and the client experience is not friendly.
Therefore, there is an urgent need to propose a method, an apparatus, and a storage medium for combining account numbers that can be reversibly disassembled based on the same client to combine multiple account number information.
Disclosure of Invention
In order to solve the technical problems, the invention provides a method, a device and a storage medium for merging accounts which can be reversely disassembled, a plurality of accounts of the same customer can be merged to form a merged account, the reverse disassembly of the merged account can be realized, and the experience of a user can be improved.
To achieve the above object, the present application proposes a first technical solution:
a reversible disassembly account merging method is characterized in that: the method comprises the following steps: acquiring account information of a user in a current application environment based on user information; based on the account information, selecting a main combined account and a combined account; based on preset account merging rules, merging the merged accounts into the main merged account, wherein the main merged account and the merged accounts form a directed acyclic graph structure.
In one embodiment of the present invention, the number of the combined accounts corresponding to the primary combined account is at least one; the number of the main combined accounts corresponding to the combined account is at most one.
In one embodiment of the present invention, the preset account merging rule specifically includes: logging in the main combined account to enter an account combining operation page; based on the account merging operation page, inputting an account key of the merged account; verifying whether the account key of the combined account is correct, if so, continuing to verify the combination state of the combined account; if the account key of the combined account is verified to be wrong, the account combination is ended.
In an embodiment of the present invention, the preset account merging rule further includes: if the combined account is verified not to be in the combined state, continuing man-machine operation verification; if the combined account is verified to be in the combined state, ending the account combination; wherein, the man-machine operation verifies as: verifying the operation main body for merging the merged account into the main merged account; the operation body includes a manual operation and a robot operation.
In an embodiment of the present invention, the preset account merging rule further includes: if the operation main body is verified to be robot operation, the account merging is finished; if the operation main body is verified to be operated manually, continuing to verify the directed acyclic graph; pre-merging the main merged account and the merged account, and merging the merged account into the main merged account if a directed acyclic graph is formed between the main merged account and the merged account; and if a non-directed acyclic graph is formed between the main combined account and the combined account, ending the account combination.
In one embodiment of the present invention, the merging the merged account into the primary merged account specifically includes: extracting and storing first account information of the combined account and second account information of the combined account; matching the first account information with the second account information, and merging the first account information into the second account information; updating the second account information, and displaying the associated account state of the combined account as the main combined account.
In one embodiment of the present invention, the first account information and the second account information include at least one of an order, a policy change application, a report application unique identification code, a point balance, an account balance, and a value document balance.
In order to achieve the above object, the present application further proposes a second technical solution:
an account merging device is characterized in that: the device comprises: the information extraction unit is used for extracting user information and determining account information of a user logging in the terminal; the account segmentation unit is in communication connection with the information extraction unit and is used for realizing the selection of the main combined account and the combined account based on the account information; the information identification unit is in communication connection with the account segmentation unit and is used for executing account merging rules so as to ensure that the merged account accords with the account merging rules; the account merging unit is in communication connection with the information identification unit and is used for merging the merged account into the main merged account based on an account merging rule; and the structure discriminating unit is in communication connection with the account merging unit and realizes the discrimination of a structure diagram formed by the main merged account and the merged account so as to ensure that the main merged account and the merged account form a directed acyclic graph structure.
In one embodiment of the present invention, the account merging unit includes: the account key verification module is used for verifying whether the account keys of the main combined account and the combined account are correct; the merging state verification module is used for verifying whether the merged account is in a merged state or not; the merging state verification module is in communication connection with the account key verification module, and if the account keys of the main merging account and the merged account are verified to be correct, the merging state verification module verifies the merging state of the merged account; the man-machine operation verification module is used for verifying the operation main body for merging the merged account into the main merged account; and the man-machine operation verification module is in communication connection with the merging state verification module, and verifies the operation main body if the merged account is not in the merging state.
In order to achieve the above object, the present application proposes a third technical solution:
a computer readable storage medium storing a program which, when executed by a processor, causes the processor to perform the steps of the method.
Compared with the prior art, the technical scheme of the invention has the following advantages:
the invention relates to a reversible disassembled account merging method, a reversible disassembled account merging device and a reversible disassembled account merging storage medium, which are used for acquiring account information of a user in a current application environment based on user information; based on the account information, selecting a main combined account and a combined account; based on preset account merging rules, merging the merged accounts into the main merged account, wherein the main merged account and the merged accounts form a directed acyclic graph structure. The method and the system are beneficial to improving the experience of the user by combining a plurality of accounts of the user, ensure that the main combined account and the combined account form a directed acyclic graph structure, enable the combined accounts to be reversely disassembled, and enable the combined accounts to be disassembled according to the actual application requirements so as to enable the main combined account and the combined account to be restored to an uncombined state.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings required for the description of the embodiments will be briefly described below, and it is apparent that the drawings in the following description are only some embodiments of the present invention, and other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flow chart of the method of the present invention;
FIG. 2 is a schematic diagram of account relationships of the present invention;
FIG. 3 is a schematic diagram of account relationships of the present invention;
FIG. 4 is a schematic diagram of account relationships of the present invention;
FIG. 5 is a schematic diagram of account relationships of the present invention;
FIG. 6 is a schematic diagram of account relationships of the present invention;
FIG. 7 is a flow chart of the method of the present invention;
fig. 8 is a structural view of the apparatus of the present invention.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the present invention more apparent, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is apparent that the described embodiments are only some embodiments of the present invention, not all embodiments of the present invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
Embodiment one:
referring to fig. 1, fig. 1 is a flowchart of a method according to a first embodiment.
The method of the embodiment comprises the following steps:
step S1, acquiring account information of a user in a current application environment based on user information;
in one embodiment, the account information of the client individual registered on the terminal is acquired based on the client individual, for example: mail, mobile phone number, payment treasured account number and other account numbers corresponding to unique identification of clients. It should be understood that the application environment may be a physical device such as a mobile phone, a personal computer, a portable watch, or a cloud carrier like an application program.
S2, selecting a main combined account and a combined account based on the account information;
in one embodiment, one account information is selected from the account information as a main combined account for combining other combined accounts. And logging in the main combined account by a key login mode, and entering an account merging operation page after the main combined account is successfully logged in, so as to realize merging of the combined accounts.
And step S3, merging the merged account into the main merged account based on a preset account merging rule, wherein the main merged account and the merged account form a directed acyclic graph structure. The main combined account and the combined account form a directed acyclic graph structure, so that the work difficulty of checking the combined state of the account information by a person skilled in the art is reduced; on the other hand, the reverse disassembly of account information is realized. It should be understood that, the account information described in the present application is the first account information and the second account information in the merging state, that is, reverse plugging of the account information indicates that the first account information and the second account information in the merging state are separated and disassembled, so that the first account information and the second account information are in a state before merging, as shown in fig. 2.
In one embodiment, when the combined account is combined into the main combined account, the combined state of the combined account is verified, that is, whether the combined account is in the combined state is verified, that is, whether the combined account is combined into other main combined accounts is verified; if the current combined account is verified to be in the combined state, the account combination is ended. If the account number which is currently merged is verified to be not in the merged state, the account key of the account number which is currently merged is verified.
In one embodiment, the account key of the current combined account is verified, namely whether the user name and the password of the current combined account are correct or not is verified, and if the account key of the current combined account is verified to be wrong, the account combination is ended; if the account key of the current combined account is verified to be correct, continuing to perform man-machine operation verification.
In one embodiment, the human-machine operation verification means that the operation subject of the combined account is verified to be combined into the main combined account. Wherein the operation body includes a manual operation and a robot operation. That is, the human operation verification is to verify whether the indication of the current merge of the merged account into the main merged account is manually issued or robotically issued. If the operation main body is verified to be robot operation, the account merging is finished; if the operation main body is verified to be operated manually, the directed acyclic graph verification is continued.
In one embodiment, directed acyclic graph verification is performed to verify whether a loop account dependency exists between the combined account and the primary combined account, where the loop account dependency refers to whether a loop exists between the combined account and the primary combined account, or whether the combined account and the primary combined account together form a loop with other accounts. As shown in fig. 3 and 4, no loop exists between accounts; as shown in fig. 5, it indicates that a loop exists between accounts. That is, if a loop exists between the combined account and the main combined account, it means that a directed acyclic graph is not formed between the combined account and the main combined account, and this case is defined as a non-directed acyclic path in the present application; if there is no loop between the combined account and the main combined account, it means that a directed acyclic graph is formed between the combined account and the main combined account. Pre-merging the main merged account and the merged account, and merging the merged account into the main merged account if a directed acyclic graph is formed between the main merged account and the merged account; and if a non-directed acyclic graph is formed between the main combined account and the combined account, ending the account combination. It should be understood that the preset account merging rules may include, but are not limited to, the following verification links: account key verification, merging state verification, man-machine operation verification and directed acyclic graph verification. In the application, if the result of the account key is displayed incorrectly, the combined account is in a combined state, the operation main body of man-machine operation is robot operation or any situation that no directed loop-free graph is formed between the combined accounts occurs, the account combination is judged to be impossible, and the account combination flow is ended. The front-back verification sequence of any verification link is not limited, and a person skilled in the art can select the verification link and the front-back sequence of the verification link according to the needs of the actual application scenario.
In one embodiment, the number of the combined accounts corresponding to the main combined account is at least one; that is, a main combined account may correspond to multiple combined accounts, that is, multiple combined accounts may be combined into a main combined account.
In one embodiment, the number of primary combined accounts corresponding to the combined account is at most one. I.e., one combined account can only be combined into one main combined account or one combined account can not be combined. In the application, the combined account which is combined into the main combined account is collectively called as a combined account. In this embodiment, only one combined account can be combined into at most one main combined account, so as to facilitate splitting the combined account by those skilled in the art, that is, accurately separating the combined account and the combined account from the combined account.
In one embodiment, merging the merged account into the primary merged account specifically includes:
s31, extracting and storing first account information of the combined account and second account information of the combined account;
in one embodiment, the first account information and the second account information include at least one of an order, a policy change application, a report application unique identification code, a point balance, an account balance, and a value document balance. The first account information and the second account information are extracted and stored, so that the first account information is correspondingly combined with the second account information on the one hand, the first account information and the second account information are archived on the other hand, that is, when the combined account information is reversely disassembled, a person skilled in the art can determine that the first account information and the second account information obtained after the reverse disassembly are accurate by comparing the archived account information.
Step S32, matching the first account information with the second account information, and merging the first account information into the second account information.
Step S33, updating the second account information and displaying the associated account status of the combined account as the main combined account, as shown in FIG. 6. Such as: acquiring order quantity of the first account information to be 6, wherein the number of times of policy change application is 10, and the point balance is 52; obtaining order quantity of 41, integral balance of 3 and account balance of 56 of second account information; the first account information is merged into the second account information, the number of orders in the second account information is updated to 47, the number of times of policy change application is 10, the integral balance is 55, and the account balance is 56. That is, the value of any account information of the main combined account which is combined into the combined account is equal to the sum of the original value of the main combined account and the value of any account information of the combined account. And displaying the main combined account into which the combined account is combined in the combined account. Such as: under the same application environment, a huge account information relation network is formed based on the same user, in the account information relation network, a main combined account 1 and a main combined account 2 are present, and a combined account 3 and a combined account 4 which are combined into the main combined account 1 are also present, and then the associated account states corresponding to the combined account 3 and the combined account 4 are respectively displayed as the main combined account 1. And it should be understood that in this embodiment, the sender of the arrow shown in fig. 2-6 is the combined account described in this application, and the direction of the arrow is the main combined account described in this application. Such as: as shown in fig. 6, the account number two is the combined account number described in the present application, and the account number one is the main combined account number described in the present application.
The method, device and storage medium for merging account numbers capable of being reversely disassembled provide a method, device and storage medium for merging different account numbers corresponding to the same user, so that the main merged account number and the merged account number form a directed acyclic graph structure, and the merged account number merged into the main merged account number can be reversely disassembled from the main merged account number, specifically, the step of disassembling the merged account number merged into the main merged account number from the main merged account number comprises the following steps: and logging in the main combined account which has combined the combined account, selecting the account to be disassembled, namely selecting the combined account which needs to be disassembled from the main combined account, and defining the combined account as the account to be disassembled. Judging whether the account to be disassembled meets the preset account disassembly requirement or not; the preset disassembly requirement can be a reverse account merging rule in the application, namely, whether the account to be disassembled is merged into the main merged account as the merged account is determined. If the account to be disassembled is judged to meet the preset account disassembly requirement, the account to be disassembled is disassembled from the main combined account, and the associated account information of the account to be disassembled is updated to obtain the uncombined combined account.
Embodiment two:
referring to fig. 7, fig. 7 is a flowchart of a method according to a second embodiment.
The method of the embodiment comprises the following steps: acquiring account information of a user in a current application environment based on user information; based on the account information, selecting a main combined account and a combined account; based on preset account merging rules, merging the merged accounts into the main merged account, wherein the main merged account and the merged accounts form a directed acyclic graph structure.
In one embodiment, the number of the combined accounts corresponding to the main combined account is at least one; the number of the main combined accounts corresponding to the combined account is at most one.
In one embodiment, the preset account merging rule specifically includes: logging in the main combined account to enter an account combining operation page; based on the account merging operation page, inputting an account key of the merged account; verifying whether the account key of the combined account is correct, if so, continuing to verify the combination state of the combined account; if the account key of the combined account is verified to be wrong, the account combination is ended.
In one embodiment, the preset account merging rule further includes: if the combined account is verified not to be in the combined state, continuing man-machine operation verification; if the combined account is verified to be in the combined state, ending the account combination; wherein, the man-machine operation verifies as: verifying the operation main body for merging the merged account into the main merged account; the operation body includes a manual operation and a robot operation.
In one embodiment, the preset account merging rule further includes: if the operation main body is verified to be robot operation, the account merging is finished; if the operation main body is verified to be operated manually, continuing to verify the directed acyclic graph; pre-merging the main merged account and the merged account, and merging the merged account into the main merged account if a directed acyclic graph is formed between the main merged account and the merged account; and if a non-directed acyclic graph is formed between the main combined account and the combined account, ending the account combination.
In one embodiment, the merging the merged account into the primary merged account specifically includes: extracting and storing first account information of the combined account and second account information of the combined account; matching the first account information with the second account information, and merging the first account information into the second account information; updating the second account information, and displaying the associated account state of the combined account as the main combined account.
In one embodiment, the first account information and the second account information include at least one of an order, a policy change application, a report application unique identification code, a point balance, an account balance, and a value document balance.
Embodiment III:
referring to fig. 8, fig. 8 is a device configuration diagram according to a fourth embodiment.
The device of the embodiment comprises: the information extraction unit is used for extracting user information and determining account information of a user logging in the terminal; the account segmentation unit is in communication connection with the information extraction unit and is used for realizing the selection of the main combined account and the combined account based on the account information; the information identification unit is in communication connection with the account segmentation unit and is used for executing account merging rules so as to ensure that the merged account accords with the account merging rules; the account merging unit is in communication connection with the information identification unit and is used for merging the merged account into the main merged account based on an account merging rule; and the structure discriminating unit is in communication connection with the account merging unit and realizes the discrimination of a structure diagram formed by the main merged account and the merged account so as to ensure that the main merged account and the merged account form a directed acyclic graph structure.
In one embodiment, the account merging unit includes: the account key verification module is used for verifying whether the account keys of the main combined account and the combined account are correct; the merging state verification module is used for verifying whether the merged account is in a merged state or not; the merging state verification module is in communication connection with the account key verification module, and if the account keys of the main merging account and the merged account are verified to be correct, the merging state verification module verifies the merging state of the merged account; the man-machine operation verification module is used for verifying the operation main body for merging the merged account into the main merged account; and the man-machine operation verification module is in communication connection with the merging state verification module, and verifies the operation main body if the merged account is not in the merging state.
Embodiment four:
the present embodiment provides a computer readable storage medium storing a program, which when executed by a processor, causes the processor to perform the steps of the reversible account merging method in the first and second embodiments.
In one embodiment, the computer program when executed by the processor further performs the steps of: acquiring account information of a user in a current application environment based on user information; based on the account information, selecting a main combined account and a combined account; based on preset account merging rules, merging the merged accounts into the main merged account, wherein the main merged account and the merged accounts form a directed acyclic graph structure. The number of the combined accounts corresponding to the main combined account is at least one; the number of the main combined accounts corresponding to the combined account is at most one.
In one embodiment, the computer program when executed by the processor further performs the steps of: logging in the main combined account to enter an account combining operation page; based on the account merging operation page, inputting an account key of the merged account; verifying whether the account key of the combined account is correct, if so, continuing to verify the combination state of the combined account; if the account key of the combined account is verified to be wrong, the account combination is ended.
In one embodiment, the computer program when executed by the processor further performs the steps of: if the combined account is verified not to be in the combined state, continuing man-machine operation verification; if the combined account is verified to be in the combined state, ending the account combination; wherein, the man-machine operation verifies as: verifying the operation main body for merging the merged account into the main merged account; the operation body includes a manual operation and a robot operation.
In one embodiment, the computer program when executed by the processor further performs the steps of: if the operation main body is verified to be robot operation, the account merging is finished; if the operation main body is verified to be operated manually, continuing to verify the directed acyclic graph; pre-merging the main merged account and the merged account, and merging the merged account into the main merged account if a directed acyclic graph is formed between the main merged account and the merged account; and if a non-directed acyclic graph is formed between the main combined account and the combined account, ending the account combination.
In one embodiment, the computer program when executed by the processor further performs the steps of: extracting and storing first account information of the combined account and second account information of the combined account; matching the first account information with the second account information, and merging the first account information into the second account information; updating the second account information, and displaying the associated account state of the combined account as the main combined account. The first account information and the second account information comprise at least one of an order, a policy changing application, a unique identification code of a report application, a point balance, an account balance and a valuable document balance.
It will be appreciated by those skilled in the art that embodiments of the present invention may be provided as methods, systems, or computer program products. Accordingly, embodiments of the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, embodiments of the present invention may take the form of a computer program product on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, etc.) having computer-usable program code embodied therein.
Embodiments of the present invention are described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
Note that the above is only a preferred embodiment of the present invention and the technical principle applied. It will be understood by those skilled in the art that the present invention is not limited to the particular embodiments described herein, but is capable of various obvious changes, rearrangements and substitutions as will now become apparent to those skilled in the art without departing from the scope of the invention. Therefore, while the invention has been described in connection with the above embodiments, the invention is not limited to the embodiments, but may be embodied in many other equivalent forms without departing from the spirit or scope of the invention, which is set forth in the following claims.

Claims (6)

1. A reversible disassembly account merging method is characterized in that: the method comprises the following steps:
acquiring account information of a user in a current application environment based on user information;
based on the account information, selecting a main combined account and a combined account;
merging the merged account into the main merged account based on a preset account merging rule, wherein the main merged account and the merged account form a directed acyclic graph structure;
the preset account merging rule specifically comprises the following steps:
logging in the main combined account, and entering an account combining operation page;
based on the account merging operation page, inputting an account key of the merged account;
verifying whether the account key of the combined account is correct, if so, continuing to verify the combination state of the combined account; if the account key of the combined account is verified to be wrong, the account combination is ended;
if the combined account is verified not to be in the combined state, continuing man-machine operation verification; if the combined account is verified to be in the combined state, ending the account combination;
wherein, the man-machine operation verifies as: verifying the operation main body for merging the merged account into the main merged account; the operation body includes a manual operation and a robot operation;
if the operation main body is verified to be robot operation, the account merging is finished; if the operation main body is verified to be operated manually, continuing to verify the directed acyclic graph;
pre-merging the main merged account and the merged account, and merging the merged account into the main merged account if a directed acyclic graph is formed between the main merged account and the merged account; and if a non-directed acyclic graph is formed between the main combined account and the combined account, ending the account combination.
2. The method for merging account numbers capable of being reversely disassembled according to claim 1, wherein:
the number of the combined accounts corresponding to the main combined account is at least one;
the number of the main combined accounts corresponding to the combined account is at most one.
3. The method for merging account numbers capable of being reversely disassembled according to claim 1, wherein: the merging the merged account into the main merged account specifically includes:
extracting and storing first account information of the combined account and second account information of the combined account;
matching the first account information with the second account information, and merging the first account information into the second account information;
updating the second account information, and displaying the associated account state of the combined account as the main combined account.
4. The method for merging accounts capable of being reversely disassembled according to claim 3, wherein:
the first account information and the second account information comprise at least one of an order, a policy changing application, a unique identification code of a report application, a point balance, an account balance and a valuable document balance.
5. An account merging device is characterized in that: the device comprises:
the information extraction unit is used for extracting user information and determining account information of a user logging in the terminal;
the account segmentation unit is in communication connection with the information extraction unit and is used for realizing the selection of the main combined account and the combined account based on the account information;
the information identification unit is in communication connection with the account segmentation unit and is used for executing account merging rules so as to ensure that the merged account accords with the account merging rules;
the account merging unit is in communication connection with the information identification unit and is used for merging the merged account into the main merged account based on an account merging rule;
the structure discriminating unit is in communication connection with the account merging unit and is used for discriminating a structure diagram formed by the main merged account and the merged account so as to ensure that the main merged account and the merged account form a directed acyclic graph structure;
the account merging unit comprises:
the account key verification module is used for verifying whether the account keys of the main combined account and the combined account are correct;
the merging state verification module is used for verifying whether the merged account is in a merged state or not; the merging state verification module is in communication connection with the account key verification module, and if the account keys of the main merging account and the merged account are verified to be correct, the merging state verification module verifies the merging state of the merged account;
the man-machine operation verification module is used for verifying the operation main body for merging the merged account into the main merged account; and the man-machine operation verification module is in communication connection with the merging state verification module, and verifies the operation main body if the merged account is not in the merging state.
6. A computer-readable storage medium, characterized by: the computer readable storage medium stores a program which, when executed by a processor, causes the processor to perform the steps of the method according to any one of claims 1 to 4.
CN202111560053.5A 2021-12-20 2021-12-20 Reversible disassembled account merging method, device and storage medium Active CN114301646B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111560053.5A CN114301646B (en) 2021-12-20 2021-12-20 Reversible disassembled account merging method, device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111560053.5A CN114301646B (en) 2021-12-20 2021-12-20 Reversible disassembled account merging method, device and storage medium

Publications (2)

Publication Number Publication Date
CN114301646A CN114301646A (en) 2022-04-08
CN114301646B true CN114301646B (en) 2024-04-05

Family

ID=80966718

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111560053.5A Active CN114301646B (en) 2021-12-20 2021-12-20 Reversible disassembled account merging method, device and storage medium

Country Status (1)

Country Link
CN (1) CN114301646B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106789880A (en) * 2016-11-20 2017-05-31 广西大学 A kind of electronic information account merges binding processing method
CN108234475A (en) * 2017-12-28 2018-06-29 掌阅科技股份有限公司 Account management method, electronic equipment and computer storage media
CN110311891A (en) * 2019-05-23 2019-10-08 平安普惠企业管理有限公司 Account management method, device, computer equipment and storage medium
CN111291353A (en) * 2020-02-05 2020-06-16 深信服科技股份有限公司 Account number association method and device and computer storage medium
CN113179282A (en) * 2021-05-27 2021-07-27 北京创新乐知网络技术有限公司 Method and device for merging account numbers and server
CN113610643A (en) * 2021-08-13 2021-11-05 郑杰骞 Chain structure processing method, transaction data processing device, data verification method, data verification device and medium
CN113641664A (en) * 2021-07-13 2021-11-12 华中科技大学 Lightweight data storage device and method suitable for schema block chain
CN114255134A (en) * 2021-12-20 2022-03-29 众安在线财产保险股份有限公司 Account number disassembling method and device and storage medium

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6762035B1 (en) * 2002-02-04 2004-07-13 Surendra K. Gupta Method and test strips for the measurement of fat loss during weight loss programs
RU2604461C1 (en) * 2015-08-21 2016-12-10 Открытое акционерное общество "Первоуральский новотрубный завод" Threaded pipe connection

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106789880A (en) * 2016-11-20 2017-05-31 广西大学 A kind of electronic information account merges binding processing method
CN108234475A (en) * 2017-12-28 2018-06-29 掌阅科技股份有限公司 Account management method, electronic equipment and computer storage media
CN110311891A (en) * 2019-05-23 2019-10-08 平安普惠企业管理有限公司 Account management method, device, computer equipment and storage medium
CN111291353A (en) * 2020-02-05 2020-06-16 深信服科技股份有限公司 Account number association method and device and computer storage medium
CN113179282A (en) * 2021-05-27 2021-07-27 北京创新乐知网络技术有限公司 Method and device for merging account numbers and server
CN113641664A (en) * 2021-07-13 2021-11-12 华中科技大学 Lightweight data storage device and method suitable for schema block chain
CN113610643A (en) * 2021-08-13 2021-11-05 郑杰骞 Chain structure processing method, transaction data processing device, data verification method, data verification device and medium
CN114255134A (en) * 2021-12-20 2022-03-29 众安在线财产保险股份有限公司 Account number disassembling method and device and storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
《大规模动态有向标签图子图查询方法研究》;姜丽雁;《信息科技》;20190115(第2019年第01期);全文 *
Amin Mesmoudi ; Michaël Mrissa ; Mohand-Saïd Hacid.《Combining Configuration and Query Rewriting for Web Service Composition》.《 2011 IEEE International Conference on Web Services》.2011,全文. *

Also Published As

Publication number Publication date
CN114301646A (en) 2022-04-08

Similar Documents

Publication Publication Date Title
US11003754B2 (en) Method and apparatus for user authentication based on feature information
CN112036890B (en) Customer identity authentication method and device
CN111931172B (en) Financial system business process abnormality early warning method and device
CN105719140A (en) Method and device for user information verification
CN112863506A (en) Service information acquisition method and device, computer equipment and readable storage medium
CN108960820A (en) A kind of real name identification method based on block chain, system and storage medium
CN113011632A (en) Enterprise risk assessment method, device, equipment and computer readable storage medium
CN108073707B (en) Financial business data updating method and device and computer readable storage medium
CN112187471A (en) Data copying method, system and medium based on block chain and intelligent contract
CN111327570B (en) Authentication method, apparatus and computer-readable storage medium
CN105227318A (en) A kind of identity identifying method and device
CN110414197B (en) Bank user identity verification method and device based on behavior characteristics
CN114301646B (en) Reversible disassembled account merging method, device and storage medium
CN114255134A (en) Account number disassembling method and device and storage medium
CN112799943A (en) Automatic testing method and device for business system
CN114926279A (en) Terminal payment method and system based on block chain
CN114020640A (en) Automatic testing method and device
CN105721404B (en) Method for processing business and its device based on computer system
CN114065641A (en) Construction method and device of multi-classification gradient lifting tree and electronic equipment
CN112766254A (en) Automatic testing method and device for voucher information input
CN113011869A (en) Test data generation method and device and computer readable storage medium
CN110765318A (en) Method and device for inquiring block chain data
CN113301569B (en) Reserved mobile phone number replacement method and device
CN113989033A (en) Online account opening control method and device
CN106610886B (en) A kind of operation note chain generation method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant